1swift_selinux(8)             SELinux Policy swift             swift_selinux(8)
2
3
4

NAME

6       swift_selinux - Security Enhanced Linux Policy for the swift processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the swift processes via flexible manda‐
10       tory access control.
11
12       The swift processes execute with the  swift_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep swift_t
19
20
21

ENTRYPOINTS

23       The swift_t SELinux type can be entered via the swift_exec_t file type.
24
25       The default entrypoint paths for the swift_t domain are the following:
26
27       /usr/bin/swift-object-info,                /usr/bin/swift-proxy-server,
28       /usr/bin/swift-object-server,            /usr/bin/swift-account-reaper,
29       /usr/bin/swift-account-server,           /usr/bin/swift-container-sync,
30       /usr/bin/swift-object-auditor,           /usr/bin/swift-object-expirer,
31       /usr/bin/swift-object-updater,          /usr/bin/swift-account-auditor,
32       /usr/bin/swift-container-server,      /usr/bin/swift-container-auditor,
33       /usr/bin/swift-container-updater,     /usr/bin/swift-object-replicator,
34       /usr/bin/swift-account-replicator, /usr/bin/swift-container-reconciler,
35       /usr/bin/swift-container-replicator
36

PROCESS TYPES

38       SELinux defines process types (domains) for each process running on the
39       system
40
41       You can see the context of a process using the -Z option to ps
42
43       Policy  governs  the  access confined processes have to files.  SELinux
44       swift policy is very flexible allowing users to setup their swift  pro‐
45       cesses in as secure a method as possible.
46
47       The following process types are defined for swift:
48
49       swift_t
50
51       Note:  semanage  permissive  -a swift_t can be used to make the process
52       type swift_t permissive. SELinux does not  deny  access  to  permissive
53       process  types, but the AVC (SELinux denials) messages are still gener‐
54       ated.
55
56

BOOLEANS

58       SELinux policy is customizable based on least access  required.   swift
59       policy is extremely flexible and has several booleans that allow you to
60       manipulate the policy and run swift with the tightest access possible.
61
62
63
64       If you want to determine whether swift can connect to  all  TCP  ports,
65       you must turn on the swift_can_network boolean. Disabled by default.
66
67       setsebool -P swift_can_network 1
68
69
70
71       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
72       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
73       Enabled by default.
74
75       setsebool -P daemons_dontaudit_scheduling 1
76
77
78
79       If you want to allow all domains to execute in fips_mode, you must turn
80       on the fips_mode boolean. Enabled by default.
81
82       setsebool -P fips_mode 1
83
84
85
86       If you want to allow system to run with  NIS,  you  must  turn  on  the
87       nis_enabled boolean. Disabled by default.
88
89       setsebool -P nis_enabled 1
90
91
92

PORT TYPES

94       SELinux defines port types to represent TCP and UDP ports.
95
96       You  can  see  the  types associated with a port by using the following
97       command:
98
99       semanage port -l
100
101
102       Policy governs the access  confined  processes  have  to  these  ports.
103       SELinux  swift  policy  is  very flexible allowing users to setup their
104       swift processes in as secure a method as possible.
105
106       The following port types are defined for swift:
107
108
109       swift_port_t
110
111
112
113       Default Defined Ports:
114                 tcp 6200-6203
115

MANAGED FILES

117       The SELinux process type swift_t can manage files labeled with the fol‐
118       lowing  file  types.   The paths listed are the default paths for these
119       file types.  Note the processes UID still need to have DAC permissions.
120
121       cluster_conf_t
122
123            /etc/cluster(/.*)?
124
125       cluster_var_lib_t
126
127            /var/lib/pcsd(/.*)?
128            /var/lib/cluster(/.*)?
129            /var/lib/openais(/.*)?
130            /var/lib/pengine(/.*)?
131            /var/lib/corosync(/.*)?
132            /usr/lib/heartbeat(/.*)?
133            /var/lib/heartbeat(/.*)?
134            /var/lib/pacemaker(/.*)?
135
136       cluster_var_run_t
137
138            /var/run/crm(/.*)?
139            /var/run/cman_.*
140            /var/run/rsctmp(/.*)?
141            /var/run/aisexec.*
142            /var/run/heartbeat(/.*)?
143            /var/run/pcsd-ruby.socket
144            /var/run/corosync-qnetd(/.*)?
145            /var/run/corosync-qdevice(/.*)?
146            /var/run/corosync.pid
147            /var/run/cpglockd.pid
148            /var/run/rgmanager.pid
149            /var/run/cluster/rgmanager.sk
150
151       krb5_host_rcache_t
152
153            /var/tmp/krb5_0.rcache2
154            /var/cache/krb5rcache(/.*)?
155            /var/tmp/nfs_0
156            /var/tmp/DNS_25
157            /var/tmp/host_0
158            /var/tmp/imap_0
159            /var/tmp/HTTP_23
160            /var/tmp/HTTP_48
161            /var/tmp/ldap_55
162            /var/tmp/ldap_487
163            /var/tmp/ldapmap1_0
164
165       root_t
166
167            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
168            /
169            /initrd
170
171       swift_data_t
172
173            /srv/node(/.*)?
174            /var/lib/swift(/.*)?
175            /srv/loopback-device(/.*)?
176
177       swift_lock_t
178
179            /var/lock/swift.*
180
181       swift_tmp_t
182
183
184       swift_tmpfs_t
185
186
187       swift_var_cache_t
188
189            /var/cache/swift(/.*)?
190
191       swift_var_run_t
192
193            /var/run/swift(/.*)?
194
195

FILE CONTEXTS

197       SELinux requires files to have an extended attribute to define the file
198       type.
199
200       You can see the context of a file using the -Z option to ls
201
202       Policy  governs  the  access  confined  processes  have to these files.
203       SELinux swift policy is very flexible allowing  users  to  setup  their
204       swift processes in as secure a method as possible.
205
206       STANDARD FILE CONTEXT
207
208       SELinux  defines the file context types for the swift, if you wanted to
209       store files with these types in a different paths, you need to  execute
210       the  semanage  command  to  specify alternate labeling and then use re‐
211       storecon to put the labels on disk.
212
213       semanage fcontext -a -t swift_exec_t '/srv/swift/content(/.*)?'
214       restorecon -R -v /srv/myswift_content
215
216       Note: SELinux often uses regular expressions  to  specify  labels  that
217       match multiple files.
218
219       The following file types are defined for swift:
220
221
222
223       swift_data_t
224
225       -  Set files with the swift_data_t type, if you want to treat the files
226       as swift content.
227
228
229       Paths:
230            /srv/node(/.*)?, /var/lib/swift(/.*)?, /srv/loopback-device(/.*)?
231
232
233       swift_exec_t
234
235       - Set files with the swift_exec_t type, if you want  to  transition  an
236       executable to the swift_t domain.
237
238
239       Paths:
240            /usr/bin/swift-object-info,           /usr/bin/swift-proxy-server,
241            /usr/bin/swift-object-server,       /usr/bin/swift-account-reaper,
242            /usr/bin/swift-account-server,      /usr/bin/swift-container-sync,
243            /usr/bin/swift-object-auditor,      /usr/bin/swift-object-expirer,
244            /usr/bin/swift-object-updater,     /usr/bin/swift-account-auditor,
245            /usr/bin/swift-container-server, /usr/bin/swift-container-auditor,
246            /usr/bin/swift-container-updater,   /usr/bin/swift-object-replica‐
247            tor, /usr/bin/swift-account-replicator,  /usr/bin/swift-container-
248            reconciler, /usr/bin/swift-container-replicator
249
250
251       swift_lock_t
252
253       -  Set files with the swift_lock_t type, if you want to treat the files
254       as swift lock data, stored under the /var/lock directory
255
256
257
258       swift_tmp_t
259
260       - Set files with the swift_tmp_t type, if you want to store swift  tem‐
261       porary files in the /tmp directories.
262
263
264
265       swift_tmpfs_t
266
267       -  Set  files  with  the swift_tmpfs_t type, if you want to store swift
268       files on a tmpfs file system.
269
270
271
272       swift_unit_file_t
273
274       - Set files with the swift_unit_file_t type, if you want to  treat  the
275       files as swift unit content.
276
277
278
279       swift_var_cache_t
280
281       -  Set  files with the swift_var_cache_t type, if you want to store the
282       files under the /var/cache directory.
283
284
285
286       swift_var_run_t
287
288       - Set files with the swift_var_run_t type, if you  want  to  store  the
289       swift files under the /run or /var/run directory.
290
291
292
293       Note:  File context can be temporarily modified with the chcon command.
294       If you want to permanently change the file context you need to use  the
295       semanage fcontext command.  This will modify the SELinux labeling data‐
296       base.  You will need to use restorecon to apply the labels.
297
298

COMMANDS

300       semanage fcontext can also be used to manipulate default  file  context
301       mappings.
302
303       semanage  permissive  can  also  be used to manipulate whether or not a
304       process type is permissive.
305
306       semanage module can also be used to enable/disable/install/remove  pol‐
307       icy modules.
308
309       semanage port can also be used to manipulate the port definitions
310
311       semanage boolean can also be used to manipulate the booleans
312
313
314       system-config-selinux is a GUI tool available to customize SELinux pol‐
315       icy settings.
316
317

AUTHOR

319       This manual page was auto-generated using sepolicy manpage .
320
321

SEE ALSO

323       selinux(8),  swift(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
324       icy(8), setsebool(8)
325
326
327
328swift                              23-12-15                   swift_selinux(8)
Impressum